Click here to download all references as Bib-File.•
2020-12-22
⋅
⋅
TEAMT5
⋅
macOS 用戶當心!北韓駭客 Lazarus 將目標瞄準虛擬貨幣交易用戶 |
2020-12-22
⋅
Symantec
⋅
SolarWinds Attacks: Stealthy Attackers Attempted To Evade Detection SUNBURST |
2020-12-22
⋅
AhnLab
⋅
Magniber Ransomware Changed Vulnerability (CVE-2019-1367 -> CVE-2020-0968) and Attempted to Bypass Behavior Detection Magniber |
2020-12-21
⋅
Microsoft
⋅
Solorigate Resource Center SUNBURST TEARDROP |
2020-12-21
⋅
Microsoft
⋅
Advice for incident responders on recovery from systemic identity compromises |
2020-12-21
⋅
Bloomberg
⋅
SolarWinds Adviser Warned of Lax Security Years Before Hack |
2020-12-18
⋅
Trend Micro
⋅
TeamTNT Now Deploying DDoS-Capable IRC Bot TNTbotinger PerlBot TNTbotinger TeamTNT |
2020-12-18
⋅
Microsoft
⋅
Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers SUNBURST SUPERNOVA TEARDROP UNC2452 |
2020-12-17
⋅
ClearSky
⋅
Pay2Kitten: Pay2Key Ransomware - A New Campaign by Fox Kitten Pay2Key |
2020-12-16
⋅
⋅
Qianxin
⋅
中招目标首次披露:SolarWinds供应链攻击相关域名生成算法可破解! SUNBURST |
2020-12-15
⋅
VMRay
⋅
Malware Analysis Spotlight – Hentai Oniichan Ransomware (Berserker Variant) |
2020-12-15
⋅
ThreatConnect
⋅
Infrastructure Research and Hunting: Boiling the Domain Ocean |
2020-12-15
⋅
Github (sophos-cybersecurity)
⋅
solarwinds-threathunt Cobalt Strike SUNBURST |
2020-12-14
⋅
Blueliv
⋅
Using Qiling Framework to Unpack TA505 packed samples AndroMut Azorult Silence TinyMet |
2020-12-14
⋅
Symantec
⋅
Sunburst: Supply Chain Attack Targets SolarWinds Users SUNBURST TEARDROP |
2020-12-12
⋅
Twitter (MalwareHunterTeam)
⋅
Tweet on ITG18 android implant LittleLooter |
2020-12-11
⋅
Blackberry
⋅
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates Cobalt Strike Mount Locker |
2020-12-10
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: FireEye Red Team Tool Breach Cobalt Strike |
2020-12-10
⋅
⋅
Qianxin
⋅
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine |
2020-12-10
⋅
PICUS Security
⋅
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools |